Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-12-2024 19:52
Static task
static1
Behavioral task
behavioral1
Sample
ac460b302c16f19eeec5b41c280b9cf10dbbf3f482f507db645533e3d0770cd2.xll
Resource
win7-20241010-en
General
-
Target
ac460b302c16f19eeec5b41c280b9cf10dbbf3f482f507db645533e3d0770cd2.xll
-
Size
1.1MB
-
MD5
ac661f69d93e92d2e273093a354c4278
-
SHA1
1815742d1bcea898864642844d273a7df1e82ec0
-
SHA256
ac460b302c16f19eeec5b41c280b9cf10dbbf3f482f507db645533e3d0770cd2
-
SHA512
a421c81251cbc44a387eecde547b6987b5e677471ac78d1622379820aa9b67e47309a29272eddf88a645d1468c50a41ffe4274d888466f97cf067970678abf11
-
SSDEEP
24576:Fz7GHAzH7jX1mFxOf/yixzM8dTOzkrIcftfhGKc:FzCHIIFxOHyixgKOzkff
Malware Config
Extracted
Extracted
formbook
qcr9
Zk2VuT0awFchUJhLp4MS5oLSBcwU
NMvejbmdPn1uoAC9
IRUGwmzjqclXNHPmXWaSNm8w5fFOQMo=
/o6UUIZ9O14oYmy4
oRJSLVVEUn4N
7hEdy1Fa4EIRUqd4y2myftij4w==
lbS2c/H3t89F3+erG4s=
dUmEPGSnWX4MB0dJL4U=
aK0ILCtJRxsoYmy4
KnfB6uhoMLiQ8zqh
A4fvFjER+VQoYmy4
LAtVhC+AM1rl7W1EHjbJdf9484RHgA==
N22bvcNIAg3wzTav
SXCrx+C1cQnN+TQzYotwBy4=
ZfsOtdXHnaBBjA==
NqrplSV6IXd7WNg=
y2FVFTq1L2D86i9IWZw=
tgVWf4TdSXQJ7i9IWZw=
QWxmAlr5okA=
jT92xFr5okA=
hIR8MrezdY5SkQ==
BYmZPU9WTJwxxkG6nfN4FR/eCLoN
shFhnb6PchH1gRDoe4kG5xXSBcwU
KsbJhqcsofTBktBfc0jI
gOwu2Wm9LXMRecy2RxZa96eWD/FOQMo=
JBN4sFKdVdysd79fc0jI
M5oG1nLzttYs3h3Wodsg1V/x
5C1P76WOZ/rQ+i9IWZw=
Z4OiR9hVJLR6MIFYU4e6RAB484RHgA==
ps1P2ABBc3d7WNg=
kMb0ARwO5n1OmtQoSDxh/iw=
TBE04Pr1tMIojQrrjuAKjw==
kxMBYMCJBQ==
APDuf9GTRrBqIi9IWZw=
UiNjfffLOGHK5i6QmP9sOJsdx4A=
BDZiI744AiW2luPIr6zdY5sdx4A=
/0Bym8GSQV8oYmy4
+xcsPEmqEz6tSpdeO4twBy4=
Rvfzl6gxqu5352Jfc0jI
syscv8VQ5SiSAnJCqC22VlALkIDe4ep/
uSkMr64frvOk0k0ReUnA
5YmRKSkMvM1pJC9IWZw=
2r4INMW5TYoAEpFaPlbTrcupaxSfzOB5
k3XK7YLuviCaV5+TBw==
9KHM6ZLTTHd7WNg=
NC2GrEVCyfdpXNnEy1N9MTk=
EQVfjS8/Ol3n8y9IWZw=
ka+qVNe3LJtp6/CmBQ==
yJXfnrWJOVgshg==
Nq0GvVmyG0zxsvx63JT/7RjSBcwU
8V241uvModR7jqNnPItwBy4=
22tqGjOiEXYyT3/cEg==
vXudP1hI2iKk0C7vjuAKjw==
iDhnDRLkWJgZL4hw88EB//z5
4nlzJE8ZirIlMqZkO4twBy4=
QVx5N8nQnaBBjA==
XD+FlicyvvmAlB/jLzXC
pUNSu9ujnaBBjA==
EKulOUI1RlOi6/CmBQ==
avJYfJNuJk7QPkahQscPjQ==
Ke0QwM2rprIOOi9IWZw=
rUdfGzEV+1QoYmy4
wdnukiWIEVjdUVag6rwB//z5
3VE83Pnlziy8QsGaBJG4ftij4w==
bartonminitures.com
Signatures
-
Formbook family
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation oaiCEUK.exe -
Executes dropped EXE 3 IoCs
pid Process 3812 oaiCEUK.exe 4608 oaiCEUK.exe 2192 oaiCEUK.exe -
Loads dropped DLL 2 IoCs
pid Process 1860 EXCEL.EXE 1860 EXCEL.EXE -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 3812 set thread context of 2192 3812 oaiCEUK.exe 104 PID 2192 set thread context of 3584 2192 oaiCEUK.exe 56 PID 4364 set thread context of 3584 4364 mstsc.exe 56 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language oaiCEUK.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mstsc.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE -
description ioc Process Key created \Registry\User\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 mstsc.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1860 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 51 IoCs
pid Process 3812 oaiCEUK.exe 3812 oaiCEUK.exe 3812 oaiCEUK.exe 3812 oaiCEUK.exe 3812 oaiCEUK.exe 3812 oaiCEUK.exe 3812 oaiCEUK.exe 3812 oaiCEUK.exe 3812 oaiCEUK.exe 2192 oaiCEUK.exe 2192 oaiCEUK.exe 2192 oaiCEUK.exe 2192 oaiCEUK.exe 2192 oaiCEUK.exe 2192 oaiCEUK.exe 2192 oaiCEUK.exe 2192 oaiCEUK.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2192 oaiCEUK.exe 2192 oaiCEUK.exe 2192 oaiCEUK.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe 4364 mstsc.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3812 oaiCEUK.exe Token: SeDebugPrivilege 2192 oaiCEUK.exe Token: SeDebugPrivilege 4364 mstsc.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 1860 EXCEL.EXE 1860 EXCEL.EXE -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 1860 EXCEL.EXE 1860 EXCEL.EXE 1860 EXCEL.EXE 1860 EXCEL.EXE 1860 EXCEL.EXE 1860 EXCEL.EXE 1860 EXCEL.EXE 1860 EXCEL.EXE -
Suspicious use of WriteProcessMemory 18 IoCs
description pid Process procid_target PID 1860 wrote to memory of 3812 1860 EXCEL.EXE 87 PID 1860 wrote to memory of 3812 1860 EXCEL.EXE 87 PID 1860 wrote to memory of 3812 1860 EXCEL.EXE 87 PID 3812 wrote to memory of 4608 3812 oaiCEUK.exe 103 PID 3812 wrote to memory of 4608 3812 oaiCEUK.exe 103 PID 3812 wrote to memory of 4608 3812 oaiCEUK.exe 103 PID 3812 wrote to memory of 2192 3812 oaiCEUK.exe 104 PID 3812 wrote to memory of 2192 3812 oaiCEUK.exe 104 PID 3812 wrote to memory of 2192 3812 oaiCEUK.exe 104 PID 3812 wrote to memory of 2192 3812 oaiCEUK.exe 104 PID 3812 wrote to memory of 2192 3812 oaiCEUK.exe 104 PID 3812 wrote to memory of 2192 3812 oaiCEUK.exe 104 PID 3584 wrote to memory of 4364 3584 Explorer.EXE 109 PID 3584 wrote to memory of 4364 3584 Explorer.EXE 109 PID 3584 wrote to memory of 4364 3584 Explorer.EXE 109 PID 4364 wrote to memory of 448 4364 mstsc.exe 110 PID 4364 wrote to memory of 448 4364 mstsc.exe 110 PID 4364 wrote to memory of 448 4364 mstsc.exe 110
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious use of WriteProcessMemory
PID:3584 -
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\AppData\Local\Temp\ac460b302c16f19eeec5b41c280b9cf10dbbf3f482f507db645533e3d0770cd2.xll"2⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1860 -
C:\Windows\Temp\oaiCEUK.exe"C:\Windows\Temp\oaiCEUK.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3812 -
C:\Windows\Temp\oaiCEUK.exe"C:\Windows\Temp\oaiCEUK.exe"4⤵
- Executes dropped EXE
PID:4608
-
-
C:\Windows\Temp\oaiCEUK.exe"C:\Windows\Temp\oaiCEUK.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
PID:2192
-
-
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:1592
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:4876
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:4224
-
-
C:\Windows\SysWOW64\autofmt.exe"C:\Windows\SysWOW64\autofmt.exe"2⤵PID:4752
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\SysWOW64\mstsc.exe"2⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:448
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Temp\ac460b302c16f19eeec5b41c280b9cf10dbbf3f482f507db645533e3d0770cd2.xll
Filesize1.1MB
MD5ac661f69d93e92d2e273093a354c4278
SHA11815742d1bcea898864642844d273a7df1e82ec0
SHA256ac460b302c16f19eeec5b41c280b9cf10dbbf3f482f507db645533e3d0770cd2
SHA512a421c81251cbc44a387eecde547b6987b5e677471ac78d1622379820aa9b67e47309a29272eddf88a645d1468c50a41ffe4274d888466f97cf067970678abf11
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\b8ab77100df80ab2.customDestinations-ms
Filesize668B
MD5c5eb4fa7eab2b8e11a0ed87cc8dce639
SHA184d99f991e619d8fbe880698e9a288b27f5b201a
SHA256f5253c838e16ae9199beac8867d2422e029dc9bc4355113ffdd194cfa0003cb1
SHA5120f907105a0765f8e4190736e19a36b5e74f24674f980c4043a4c75cae3702c9dcf5140e1091a3c9a2145231ae8dd71f2ec9da490f80242a00dd1a6ac636d054c
-
Filesize
795KB
MD58f58f7fa054f2c2713c9828109bec884
SHA15e236d6c470a38ee2cc9451f0f99e7ca8c4843e2
SHA2560d51c8d151234f30cd4463e10bafc77b11436e35133fdaa08de87328d0ef8d4a
SHA5127ff35d0d3848d850bacfafa093e264559b42a41b8c83554cc28041bd21ada8669944a42f0a63c7777768d73ad875f958f2413322099d9f2eb31f278124bd7c7f